The following advisory data is extracted from: https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0562.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2024:0562-03 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2024:0562 Issue date: 2024-01-30 Revision: 03 CVE Names: CVE-2022-40982 ==================================================================== Summary: An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163) * kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812) * kernel: use after free in unix_stream_sendpage (CVE-2023-4622) * kernel: net/sched: sch_hfsc UAF (CVE-2023-4623) * kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921) * kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753) * kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871) * hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982) * kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162) * kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409) * kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193378) Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2022-40982 References: https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/7027704 https://bugzilla.redhat.com/show_bug.cgi?id=2154178 https://bugzilla.redhat.com/show_bug.cgi?id=2187773 https://bugzilla.redhat.com/show_bug.cgi?id=2223949 https://bugzilla.redhat.com/show_bug.cgi?id=2224048 https://bugzilla.redhat.com/show_bug.cgi?id=2230042 https://bugzilla.redhat.com/show_bug.cgi?id=2237757 https://bugzilla.redhat.com/show_bug.cgi?id=2237760 https://bugzilla.redhat.com/show_bug.cgi?id=2239843 https://bugzilla.redhat.com/show_bug.cgi?id=2240249 https://bugzilla.redhat.com/show_bug.cgi?id=2244723 https://bugzilla.redhat.com/show_bug.cgi?id=2245514